CVE-2022-31222

CVSS V2 None CVSS V3 Medium 4.4
Description
Dell BIOS versions contain a Missing Release of Resource after Effective Lifetime vulnerability. A local authenticated administrator user could potentially exploit this vulnerability by consuming excess memory in order to cause the application to crash.
Overview
  • CVE ID
  • CVE-2022-31222
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-12T19:15:09
  • Last Modified Date
  • 2022-09-15T19:47:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dell:chengming_3900_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.66
cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0
cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0
cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_3910_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.66
cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_5320_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0
cpe:2.3:h:dell:inspiron_5320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_5420_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.1
cpe:2.3:h:dell:inspiron_5420:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_5620_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.1
cpe:2.3:h:dell:inspiron_5620:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_7420_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.0
cpe:2.3:h:dell:inspiron_7420:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:inspiron_7620_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.0
cpe:2.3:h:dell:inspiron_7620:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:optiplex_3000_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.66
cpe:2.3:h:dell:optiplex_3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.7
cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:optiplex_5000_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.62
cpe:2.3:h:dell:optiplex_5000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:optiplex_5400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.13
cpe:2.3:h:dell:optiplex_5400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:optiplex_7000_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.62
cpe:2.3:h:dell:optiplex_7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:optiplex_7000_oem_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.62
cpe:2.3:h:dell:optiplex_7000_oem:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:optiplex_7400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.13
cpe:2.3:h:dell:optiplex_7400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.62
cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:precision_3660_tower_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.71
cpe:2.3:h:dell:precision_3660_tower:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:* 1 OR 1.6.0
cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:vostro_3710_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.66
cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:vostro_3910_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.66
cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:vostro_5320_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0
cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:vostro_5620_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.1
cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:vostro_7620_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0
cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:* 1 OR 1.6.0
cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.dell.com/support/kbdoc/000202196
History
Created Old Value New Value Data Type Notes
2022-09-12 20:00:08 Added to TrackCVE